The Hacker's Guide to Kubernetes: Reloaded
Cloud
The Hacker's Guide to Kubernetes: Reloaded
Explore more
About
The Hacker's Guide to Kubernetes: Reloaded
About

Do you want to see live Kubernetes hacking? Come to see interactive demos where your newly registered accounts in a k8s application are hijacked. This talk guides you through various security risks of Kubernetes, focusing on Insecure Workload Configuration and other risks from the OWASP Kubernetes Top 10 list. In live demos, you will find out how to exploit a range of vulnerabilities or misconfigurations in your k8s clusters, attacking containers, pods, network, or k8s components, leading to an ultimate compromise of user accounts in an exemplary web application.

Language
English
Level
Intermediate
Length
41 minutes
Type
conference
About the speaker
About the speaker
Patrycja Wegrzynowicz
speaker
Details
Language
English
Level
Intermediate
Length
41 minutes
Type
conference
Belongs to:
Belongs to:
Conference Milan 2023 | Cloud
More from this Playlist
Conference Milan 2023
More from this Playlist
Related tags
Related tags